Font Size: a A A

Studies On Provable Secure Public Key Encryption And Certicateless Public Key Encryption

Posted on:2011-10-13Degree:DoctorType:Dissertation
Country:ChinaCandidate:J Z LaiFull Text:PDF
GTID:1118360305456626Subject:Computer system architecture
Abstract/Summary:PDF Full Text Request
Since the appearance of public-key cryptography in the Diffie-Hellman seminal paper,many schemes have been proposed, but quite some have been broken. Indeed, for a longtime, the simple fact that a cryptographic scheme had withstood cryptanalytic attacks forseveral years was considered as a kind of validation. But some schemes took a long timebefore being widely studied, and maybe thereafter being broken[1].A much more convincing line of research has tried to provide provable security forcryptographic systems, in a complexity theory sense: if one can break the cryptographicsystem, one can efficiently solve the underlying problem[1].In this paper, we focus on provable secure public key encryption and certificatelesspublic key encryption, and achieve the following results:Boneh, Canetti, Halevi, and Katz showed a general method for constructing CCA-secure public key encryption (PKE) from any Selective-ID CPA-secure identity-basedencryption (IBE) schemes. However, their schemes require a one-time signaturescheme or a MAC. Subsequently, Boyen, Mei, and Waters demonstrated how to builda direct CCA-secure PKE scheme from the Waters IBE scheme. They made direct useof the underlying IBE structure, and required no cryptographic primitive other thanthe IBE scheme itself. However, their scheme requires long public keys and the se-curity reduction is loose. In this paper, we propose an efficient PKE scheme fromidentity-based techniques. Our scheme requires short public keys and ciphertexts, andis proven CCA-secure in the standard model (without random oracles) with a tight se-curity reduction, under the Decisional Bilinear Diffie-Hellman (DBDH) assumption.In addition, we show how to use our scheme to construct an efficient threshold pub-lic key encryption scheme and a public key encryption with non-interactive opening(PKENO) scheme.Certificateless Public Key Cryptography (CL-PKC) was first introduced by Al-Riyamiand Paterson in order to eliminate the inherent key-escrow problem of Identity-Based Cryptography. In this paper, we present the first RSA-based certificateless public keyencryption scheme. Our scheme is, in the random oracle model, provable secure. Dueto the extensive deployment of RSA, our scheme is better off in compatibility with theexisting cryptosystems.Liu, Au and Susilo found that CL-PKC suffers Denial-of-Decryption (DoD) attack,which is similar to the well known Denial-of-Service (DoS) attack. Based on CL-PKC, they introduced a new paradigm called Self-Generated-Certificate Public KeyCryptography (SGC-PKC) that captured the DoD Attack and proposed a first schemederived from a novel application of Waters'Identity-Based Encryption scheme. Inthis paper, we propose a new SGC-PKE scheme that does not depend on the bilinearpairings, which make it more efficient and with shorter public keys than Liu and Au'sscheme. More importantly, our scheme reaches Girault's trusted level 3 (cf. Girault'strusted level 2 of Liu, Au and Susilo's scheme), the same level as is enjoyed in atraditional PKI. Our scheme is, in the random oracle model, provable secure.
Keywords/Search Tags:provable security, chosen ciphertext security, public key encryption, identity-based encryption, certificateless public key encryption, self-generated-certificatepublic key encryption
PDF Full Text Request
Related items